Microsoft Security Bulletin Summary for May 2013

Published: May 14, 2013 | Updated: May 22, 2013

Version: 1.1

This bulletin summary lists security bulletins released for May 2013.

With the release of the security bulletins for May 2013, this bulletin summary replaces the bulletin advance notification originally issued May 9, 2013. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on May 15, 2013, at 11:00 AM Pacific Time (US & Canada). Register now for the May Security Bulletin Webcast. After this date, this webcast is available on-demand.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS13-037 Cumulative Security Update for Internet Explorer (2829530) \ \ This security update resolves eleven privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS13-038 Security Update for Internet Explorer (2847204) \ \ This security update resolves one publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical  \ Remote Code Execution May require restart Microsoft Windows,\ Internet Explorer
MS13-039 Vulnerability in HTTP.sys Could Allow Denial of Service (2829254) \ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sends a specially crafted HTTP packet to an affected Windows server or client. Important  \ Denial of Service Requires restart Microsoft Windows
MS13-040 Vulnerabilities in .NET Framework Could Allow Spoofing (2836440) \ \ This security update resolves one privately reported vulnerability and one publicly disclosed vulnerability in the .NET Framework. The more severe of the vulnerabilities could allow spoofing if a .NET application receives a specially crafted XML file. An attacker who successfully exploited the vulnerabilities could modify the contents of an XML file without invalidating the file's signature and could gain access to endpoint functions as if they were an authenticated user. Important  \ Spoofing May require restart Microsoft Windows,\ Microsoft .NET Framework
MS13-041 Vulnerability in Lync Could Allow Remote Code Execution (2834695) \ \ This security update resolves a privately reported vulnerability in Microsoft Lync. The vulnerability could allow remote code execution if an attacker shares specially crafted content, such as a file or program, as a presentation in Lync or Communicator and then convinces a user to accept an invitation to view or share the presentable content. In all cases, an attacker would have no way to force users to view or share the attacker-controlled file or program. Instead, an attacker would have to convince users to take action, typically by getting them to accept an invitation in Lync or Communicator to view or share the presentable content. Important  \ Remote Code Execution May require restart Microsoft Lync
MS13-042 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2830397) \ \ This security update resolves eleven privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user open a specially crafted Publisher file with an affected version of Microsoft Publisher. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-043 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2830399) \ \ This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow code execution if a user opens a specially crafted file or previews a specially crafted email message in an affected version of Microsoft Office software. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important  \ Remote Code Execution May require restart Microsoft Office
MS13-044 Vulnerability in Microsoft Visio Could Allow Information Disclosure (2834692) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow information disclosure if a user opens a specially crafted Visio file. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise an affected system. Important  \ Information Disclosure May require restart Microsoft Office
MS13-045 Vulnerability in Windows Essentials Could Allow Information Disclosure (2813707) \ \ This security update resolves a privately reported vulnerability in Windows Essentials. The vulnerability could allow information disclosure if a user opens Windows Writer using a specially crafted URL. An attacker who successfully exploited the vulnerability could override Windows Writer proxy settings and overwrite files accessible to the user on the target system. In a web-based attack scenario, a website could contain a specially crafted link that is used to exploit this vulnerability. An attacker would have to convince users to visit the website and open the specially crafted link. Important  \ Information Disclosure May require restart Microsoft Windows Essentials
MS13-046 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2840221) \ \ This security update resolves three privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. Important  \ Elevation of Privilege Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of code execution and denial of service exploits within 30 days of security bulletin release, for each of the security updates that you may need to install. Review each of the assessments below, in accordance with your specific configuration, to prioritize your deployment of this month's updates. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

In the columns below, "Latest Software Release" refers to the subject software, and "Older Software Releases" refers to all older, supported releases of the subject software, as listed in the "Affected Software" and "Non-Affected Software" tables in the bulletin.

Bulletin ID Vulnerability Title CVE ID Exploitability Assessment for Latest Software Release Exploitability Assessment for Older Software Release Denial of Service Exploitability Assessment Key Notes
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-0811 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-037 JSON Array Information Disclosure Vulnerability CVE-2013-1297 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1306 Not affected 1 - Exploit code likely Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1307 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1308 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1309 2 - Exploit code would be difficult to build 1 - Exploit code likely Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1310 Not affected 1 - Exploit code likely Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1311 Not affected 1 - Exploit code likely Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-1312 1 - Exploit code likely 2 - Exploit code would be difficult to build Temporary (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-2551 1 - Exploit code likely 1 - Exploit code likely Not applicable (None)
MS13-037 Internet Explorer Use After Free Vulnerability CVE-2013-3140 Not affected 1 - Exploit code likely Not applicable (None)
MS13-038 Internet Explorer Use After Free Vulnerability CVE-2013-1347 Not affected 1 - Exploit code likely Not applicable This vulnerability has been publicly disclosed.\ \ Microsoft is aware of attacks that attempt to exploit this vulnerability through Internet Explorer 8.
MS13-039 HTTP.sys Denial of Service Vulnerability CVE-2013-1305 3 - Exploit code unlikely Not affected Permanent This is a denial of service vulnerability.
MS13-040 XML Digital Signature Spoofing Vulnerability CVE-2013-1336 Not applicable Not applicable Not applicable This is a spoofing vulnerability.
MS13-040 Authentication Bypass Vulnerability CVE-2013-1337 Not applicable Not affected Not applicable This vulnerability has been publicly disclosed.\ \ This is a security feature bypass vulnerability.
MS13-041 Lync RCE Vulnerability CVE-2013-1302 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Not applicable (None)
MS13-042 Publisher Negative Value Allocation Vulnerability CVE-2013-1316 Not affected 1 - Exploit code likely Not applicable (None)
MS13-042 Publisher Integer Overflow Vulnerability CVE-2013-1317 Not affected 1 - Exploit code likely Not applicable (None)
MS13-042 Publisher Corrupt Interface Pointer Vulnerability CVE-2013-1318 Not affected 1 - Exploit code likely Not applicable (None)
MS13-042 Publisher Return Value Handling Vulnerability CVE-2013-1319 Not affected 1 - Exploit code likely Not applicable (None)
MS13-042 Publisher Buffer Overflow Vulnerability CVE-2013-1320 Not affected 1 - Exploit code likely Not applicable (None)
MS13-042 Publisher Return Value Validation Vulnerability CVE-2013-1321 Not affected 1 - Exploit code likely Not applicable (None)
MS13-042 Publisher Invalid Range Check Vulnerability CVE-2013-1322 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-042 Publisher Incorrect NULL Value Handling Vulnerability CVE-2013-1323 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-042 Publisher Signed Integer Vulnerability CVE-2013-1327 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-042 Publisher Pointer Handling Vulnerability CVE-2013-1328 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-042 Publisher Buffer Underflow Vulnerability CVE-2013-1329 Not affected 3 - Exploit code unlikely Not applicable (None)
MS13-043 Word Shape Corruption Vulnerability CVE-2013-1335 Not affected 2 - Exploit code would be difficult to build Not applicable (None)
MS13-044 XML External Entities Resolution Vulnerability CVE-2013-1301 Not affected 3 - Exploit code unlikely Not applicable This is an information disclosure vulnerability.
MS13-045 Windows Essentials Improper URI Handling Vulnerability CVE-2013-0096 3 - Exploit code unlikely 3 - Exploit code unlikely Not applicable (None)
MS13-046 DirectX Graphics Kernel Subsystem Double Fetch Vulnerability CVE-2013-1332 2 - Exploit code would be difficult to build 2 - Exploit code would be difficult to build Permanent (None)
MS13-046 Win32k Buffer Overflow Vulnerability CVE-2013-1333 Not affected 1 - Exploit code likely Permanent (None)
MS13-046 Win32k Window Handle Vulnerability CVE-2013-1334 Not applicable 1 - Exploit code likely Permanent (None)

Affected Software

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Critical Critical None Important Important
Windows XP Service Pack 3 Internet Explorer 6  (2829530) (Critical) Internet Explorer 7  (2829530) (Critical) Internet Explorer 8  (2829530) (Critical) Internet Explorer 8  (2847204) (Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804577) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows XP Service Pack 3 (2829361) (Important)
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6  (2829530) (Critical) Internet Explorer 7  (2829530) (Critical) Internet Explorer 8  (2829530) (Critical) Internet Explorer 8  (2847204) (Critical) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804577) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows XP Professional x64 Edition Service Pack 2 (2829361) (Important)
Windows Server 2003
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Moderate Moderate None Important Important
Windows Server 2003 Service Pack 2 Internet Explorer 6  (2829530) (Moderate) Internet Explorer 7 (2829530) (Moderate) Internet Explorer 8 (2829530) (Moderate) Internet Explorer 8  (2847204) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804577) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows Server 2003 Service Pack 2 (2829361) (No severity rating)
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6  (2829530) (Moderate) Internet Explorer 7 (2829530) (Moderate) Internet Explorer 8 (2829530) (Moderate) Internet Explorer 8  (2847204) (Moderate) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804577) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows Server 2003 x64 Edition Service Pack 2 (2829361) (No severity rating)
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6  (2829530) (Moderate) Internet Explorer 7 (2829530) (Moderate) Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804577) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (2829361) (No severity rating)
Windows Vista
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Critical Critical None Important Important
Windows Vista Service Pack 2 Internet Explorer 7 (2829530) (Critical) Internet Explorer 8 (2829530) (Critical) Internet Explorer 9  (2829530) (Critical) Internet Explorer 8 (2847204) (Critical) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804580) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows Vista Service Pack 2 (2830290) (Important) Windows Vista Service Pack 2 (2829361) (No severity rating)
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 (2829530) (Critical) Internet Explorer 8 (2829530) (Critical) Internet Explorer 9  (2829530) (Critical) Internet Explorer 8 (2847204) (Critical) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804580) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows Vista x64 Edition Service Pack 2 (2830290) (Important) Windows Vista x64 Edition Service Pack 2 (2829361) (No severity rating)
Windows Server 2008
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Moderate Moderate None Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7 (2829530) (Moderate) Internet Explorer 8 (2829530) (Moderate) Internet Explorer 9  (2829530) (Moderate) Internet Explorer 8 (2847204) (Moderate) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804580) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2830290) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (2829361) (No severity rating)
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7 (2829530) (Moderate) Internet Explorer 8 (2829530) (Moderate) Internet Explorer 9  (2829530) (Moderate) Internet Explorer 8 (2847204) (Moderate) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804580) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2830290) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (2829361) (No severity rating)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 (2829530) (Moderate) Not applicable Not applicable Microsoft .NET Framework 2.0 Service Pack 2 (2804580) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2830290) (Important) Windows Server 2008 for Itanium-based Systems Service Pack 2 (2829361) (No severity rating)
Windows 7
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Critical Critical None Important Important
Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 (2829530) (Critical) Internet Explorer 9  (2829530) (Critical) Internet Explorer 10  (2829530) (Critical) Internet Explorer 8 (2847204) (Critical) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 3.5.1 (2804579) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2830290) (Important) Windows 7 for 32-bit Systems Service Pack 1 (2829361) (Important)
Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 (2829530) (Critical) Internet Explorer 9  (2829530) (Critical) Internet Explorer 10  (2829530) (Critical) Internet Explorer 8 (2847204) (Critical) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 3.5.1 (2804579) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows 7 for x64-based Systems Service Pack 1 (2830290) (Important) Windows 7 for x64-based Systems Service Pack 1 (2829361) (Important)
Windows Server 2008 R2
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Moderate Moderate None Important Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8 (2829530) (Moderate) Internet Explorer 9  (2829530) (Moderate) Internet Explorer 10  (2829530) (Moderate) Internet Explorer 8 (2847204) (Moderate) Internet Explorer 9  (2847204) (No severity rating) Not applicable Microsoft .NET Framework 3.5.1 (2804579) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2830290) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2829361) (No severity rating)
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 (2829530) (Moderate) Internet Explorer 8 (2847204) (Moderate) Not applicable Microsoft .NET Framework 3.5.1 (2804579) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2830290) (Important) Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2829361) (No severity rating)
Windows 8
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Critical None Important Important Important
Windows 8 for 32-bit Systems Internet Explorer 10  (2829530) (Critical) Not applicable Windows 8 for 32-bit Systems (2829254) (Important) Microsoft .NET Framework 3.5 (2804584) (Important) Microsoft .NET Framework 4.5 (2804583) (Important) Windows 8 for 32-bit Systems (2830290) (Important) Windows 8 for 32-bit Systems (2829361) (No severity rating)
Windows 8 for 64-bit Systems Internet Explorer 10  (2829530) (Critical) Not applicable Windows 8 for 64-bit Systems (2829254) (Important) Microsoft .NET Framework 3.5 (2804584) (Important) Microsoft .NET Framework 4.5 (2804583) (Important) Windows 8 for 64-bit Systems (2830290) (Important) Windows 8 for 64-bit Systems (2829361) (No severity rating)
Windows Server 2012
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Moderate None Important Important Important
Windows Server 2012 Internet Explorer 10  (2829530) (Moderate) Not applicable Windows Server 2012 (2829254) (Important) Microsoft .NET Framework 3.5 (2804584) (Important) Microsoft .NET Framework 4.5 (2804583) (Important) Windows Server 2012 (2830290) (Important) Windows Server 2012 (2829361) (No severity rating)
Windows RT
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating Critical None Moderate Important Important
Windows RT Internet Explorer 10  (2829530) (Critical) Not applicable Windows RT (2829254) (Moderate) Microsoft .NET Framework 4.5 (2804583) (Important) Windows RT (2830290) (Important) Windows RT (2829361) (No severity rating)
Server Core installation option
Bulletin Identifier MS13-037 MS13-038 MS13-039 MS13-040 MS13-046
Aggregate Severity Rating None None Important Important Important
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2830290) (Important) Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2829361) (No severity rating)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Not applicable Not applicable Not applicable Not applicable Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2830290) (Important) Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2829361) (No severity rating)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Not applicable Not applicable Not applicable Microsoft .NET Framework 3.5.1 (2804579) (Important) Microsoft .NET Framework 4[1](2804576) (Important) Microsoft .NET Framework 4.5 (2804582) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2830290) (Important) Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2829361) (No severity rating)
Windows Server 2012 (Server Core installation) Not applicable Not applicable Windows Server 2012 (Server Core installation) (2829254) (Important) Microsoft .NET Framework 3.5 (2804584) (Important) Microsoft .NET Framework 4.5 (2804583) (Important) Windows Server 2012 (Server Core installation) (2830290) (Important) Windows Server 2012 (Server Core installation) (2829361) (No severity rating)

Note for MS13-040

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

 

Microsoft Office Suites and Software

Microsoft Office Software
Bulletin Identifier MS13-042 MS13-043 MS13-044
Aggregate Severity Rating Important Important Important
Microsoft Office 2003 Service Pack 3 Microsoft Publisher 2003 Service Pack 3 (2810047) (Important) Microsoft Word 2003 Service Pack 3 (2810046) (Important) Not applicable
Microsoft Office 2007 Service Pack 3 Microsoft Publisher 2007 Service Pack 3 (2597971) (Important) Not applicable Not applicable
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Publisher 2010 Service Pack 1 (32-bit editions) (2553147) (Important) Not applicable Not applicable
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Publisher 2010 Service Pack 1 (64-bit editions) (2553147) (Important) Not applicable Not applicable
Microsoft Word Viewer Not applicable Microsoft Word Viewer (2817361) (Important) Not applicable
Microsoft Visio 2003 Service Pack 3  Not applicable Not applicable Microsoft Visio 2003 Service Pack 3  (2810062) (Important)
Microsoft Visio 2007 Service Pack 3  Not applicable Not applicable Microsoft Visio 2007 Service Pack 3  (2596595) (Important)
Microsoft Visio 2010 Service Pack 1 (32-bit editions)  Not applicable Not applicable Microsoft Visio 2010 Service Pack 1 (32-bit editions)  (2810068) (Important)
Microsoft Visio 2010 Service Pack 1 (64-bit editions)  Not applicable Not applicable Microsoft Visio 2010 Service Pack 1 (64-bit editions)  (2810068) (Important)

 

Microsoft Communication Platforms and Software

Microsoft Lync
Bulletin Identifier MS13-041
Aggregate Severity Rating Important
Microsoft Communicator 2007 R2 Microsoft Communicator 2007 R2 (2827753) (Important)
Microsoft Lync 2010 (32-bit) Microsoft Lync 2010 (32-bit) (2827750) (Important)
Microsoft Lync 2010 (64-bit) Microsoft Lync 2010 (64-bit) (2827750) (Important)
Microsoft Lync 2010 Attendee (admin level install) Microsoft Lync 2010 Attendee (admin level install) (2827752) (Important)
Microsoft Lync 2010 Attendee (user level install) Microsoft Lync 2010 Attendee (user level install) (2827751) (Important)
Microsoft Lync Server 2013 (Web Components Server) Microsoft Lync Server 2013 (Web Components Server) (2827754) (Important)

 

Microsoft Consumer Tools and Software

Windows Essentials
Bulletin Identifier MS13-045
Aggregate Severity Rating Important
Windows Essentials 2011 Windows Essentials 2011  (Important)
Windows Essentials 2012 Windows Essentials 2012  (2813707) (Important)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security TechCenter provides additional information about security in Microsoft products. Consumers can visit Microsoft Safety & Security Center, where this information is also available by clicking "Security Updates."

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS13-001"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, see Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

SystemCenter Configuration Manager

System Center Configuration Manager Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With System Center Configuration Manager, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in System Center Configuration Manager discovers needs for updates and reports on recommended actions. The Software Update Management in System Center Configuration Manager is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about System Center Configuration Manager, see System Center Technical Resources.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager, is now available; see the earlier section, System Center Configuration Manager.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

For the bulletin release that occurs on the second Tuesday of each month, Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center. No updated version of the Microsoft Windows Malicious Software Removal Tool is available for out-of-band security bulletin releases.

Non-Security Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

MS13-037

  • Jose Antonio Vazquez Gonzalez, working with VeriSign iDefense Labs, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-0811)
  • Yosuke Hasegawa and Masahiro Yamada for reporting the JSON Array Information Disclosure Vulnerability (CVE-2013-1297)
  • SkyLined, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1306)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1306)
  • Ivan Fratric of the Google Security Team for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1307)
  • Aniway.Anyway@gmail.com, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1308)
  • SkyLined, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1309)
  • Yuhong Bao for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1310)
  • Scott Bell of Security-Assessment.com for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1311)
  • Stephen Fewer of Harmony Security, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1312)
  • VUPEN Security (Pwn2Own 2013), working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-2551)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-3140)
  • Masato Kinugawa for working with us on defense-in-depth changes included in this bulletin
  • VUPEN Security (Pwn2Own 2013), working with HP'sZero Day Initiative, for working with us on defense-in-depth changes included in this bulletin

MS13-038

  • Daniel Caselden of FireEye for reporting the Internet Explorer Use After Free Vulnerability (CVE-2013-1347)
  • iSIGHT Partners for working with us on the Internet Explorer Use After Free Vulnerability (CVE-2013-1347)

MS13-039

  • Marek Kroemeke, 22733db72ab3ed94b5f8a1ffcde850251fe6f466, AKAT-1, working with HP's Zero Day Initiative, for reporting the HTTP.sys Denial of Service Vulnerability (CVE-2013-1305)

MS13-040

MS13-042

  • Will Dormann of the CERT/CC for working with us on multiple Microsoft Publisher Remote Code Execution Vulnerabilities (CVE-2013-1316, CVE-2013-1317, CVE-2013-1318, CVE-2013-1319, CVE-2013-1320, CVE-2013-1321, CVE-2013-1322, CVE-2013-1323, CVE-2013-1327, CVE-2013-1328, and CVE-2013-1329)

MS13-043

  • Will Dormann of the CERT/CC for reporting the Word Shape Corruption Vulnerability (CVE-2013-1335)

MS13-044

  • Timur Yunusov of Positive Technologies for reporting the XML External Entities Resolution Vulnerability (CVE-2013-1301)

MS13-045

  • Andrea Micalizzi, working with Beyond Security's SecuriTeam Secure Disclosure team, for reporting the Windows Essentials Improper URI Handling Vulnerability (CVE-2013-0096)

MS13-046

Support

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 14, 2013): Bulletin Summary published.
  • V1.1 (May 22, 2013): For MS13-037, corrected the Common Vulnerabilities and Exposures number for CVE-2013-3140. This is an informational change only.

Built at 2014-04-18T13:49:36Z-07:00